General

  • Target

    Packing List PDF.rar

  • Size

    760KB

  • Sample

    240426-p5q9lscb43

  • MD5

    bf856a1146fde1c0700f849e9c371972

  • SHA1

    57be450619f8dc8640952ab90297dbbe131bd733

  • SHA256

    2725e2b522f92e0a3a5155ec773c5c40e510f4b98e7f40e44d91584037bf8310

  • SHA512

    bbe4996f0f43567b6670ee004cbb35b5e947f59b5003405842b20a6b53ad4387252c70ace06239fac8880e63e5d82bf9201dc93fbcb1af0e18d52781aba4abca

  • SSDEEP

    12288:qXywjWHz41z7+0TKtRjMqPsHIH0uOhnnlpFAMr5H+/5+VZKuGvkSgPAuu/WvQTRn:mywjWT+7EPsHIHvcnl3AyH+howJcSZuE

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.fascia-arch.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    HERbertstown1987

Targets

    • Target

      Packing List PDF.bat

    • Size

      822KB

    • MD5

      5a12438b3b4c926c12a9376c7bf13426

    • SHA1

      c3185c6a5e5f07a5befbe4af7131d05634f5d1a3

    • SHA256

      1a794211deaa0ecb6abc6101d7c1bd61111b4dd2d895ee7ecf78fbf17f4c9ab3

    • SHA512

      16c1e0e18eb8b3345b8b05443b782cb1dd35492ac986811c39f3cdce8dfe85b003aba029ffca0e38aa33c951d0d08281825152b0e239471eac3de18ac67864d0

    • SSDEEP

      12288:tEqnHvjNIrpf9rN/mc/CaBmIwsyaPSIir97G6NLOZCGKEgbjuPBB5uO12rq:txPjKr5BNDWVxcSIiRG6atlB5N

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks